Lucene search

K
redhatRedHatRHSA-2015:1009
HistoryMay 14, 2015 - 3:12 p.m.

(RHSA-2015:1009) Important: Red Hat JBoss Portal 6.2.0 update

2015-05-1415:12:54
access.redhat.com
39

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.954 High

EPSS

Percentile

99.0%

This release of Red Hat JBoss Portal 6.2.0 serves as a replacement for
Red Hat JBoss BPM Suite 6.1.1, and includes bug fixes and enhancements.
Refer to the Red Hat JBoss BPM Suite 6.2.0 Release Notes for information on
the most significant of these changes. The Release Notes are available at
https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Portal/

The following security issues are also fixed with this release,
descriptions of which can be found on the respective CVE pages linked in
the References section.

CVE-2012-6153 Apache HttpComponents client / Apache CXF: SSL hostname verification bypass

CVE-2013-1624 bouncycastle: TLS CBC padding timing attack

CVE-2013-2133 JBoss WS: EJB3 role restrictions are not applied to jaxws
handlers

CVE-2013-4286 JBossWeb: multiple content-length header poisoning flaws

CVE-2013-5855 Mojarra JSF2: XSS due to insufficient escaping of
user-supplied content in outputText tags and EL expressions

CVE-2013-7285 XStream: remote code execution due to insecure XML
deserialization

CVE-2014-0005 PicketBox/JBossSX: Security domain authentication
configuration modifiable by application

CVE-2014-0018 JBoss AS Server: Unchecked access to MSC Service Registry
under JSM

CVE-2014-0034 Apache CXF: The SecurityTokenService accepts certain invalid
SAML Tokens as valid

CVE-2014-0035 Apache CXF: UsernameTokens are sent in plaintext with a
Symmetric EncryptBeforeSigning policy

CVE-2014-0050 JBossWeb: denial of service due to too-small buffer size used
bt MultipartStream

CVE-2014-0058 Red Hat JBoss EAP 6: Plain text password logging

CVE-2014-0059 PicketBox/JBossSX: World readable audit.log file

CVE-2014-0075 JBossWeb: Limited DoS in chunked transfer encoding input
filter

CVE-2014-0086 JBoss RichFaces: remote denial of service via memory
exhaustion

CVE-2014-0093 Red Hat JBoss EAP 6: JSM policy not respected by deployed
applications

CVE-2014-0096 JBossWeb: XXE vulnerability via user supplied XSLTs

CVE-2014-0099 JBossWeb: Request smuggling via malicious content length
header

CVE-2014-0107 Xalan-Java: insufficient constraints in secure processing
feature (oCERT-2014-002)

CVE-2014-0109 Apache CXF: HTML content posted to SOAP endpoint could cause
OOM errors

CVE-2014-0110 Apache CXF: Large invalid content fills temporary space

CVE-2014-0119 JBossWeb: XML parser hijack by malicious web application

CVE-2014-0193 Netty: DoS via memory exhaustion during data aggregation

CVE-2014-0227 JBossWeb: Limited DoS in chunked transfer encoding input
filter

CVE-2014-0245 GateIn WSRP: Information disclosure via unsafe concurrency
handling in interceptor

CVE-2014-3472 JBoss AS Controller: Invalid EJB caller role check

CVE-2014-3481 JBoss AS JAX RS Integration: Information disclosure via XML
XXE

CVE-2014-3490 RESTEasy: XXE via parameter entities

CVE-2014-3530 PicketLink: XXE via insecure DocumentBuilderFactory usage

CVE-2014-3574 Apache POI: entity expansion (billion laughs) flaw

CVE-2014-3529 Apache POI: XXE flaw

CVE-2014-3577 Apache HttpComponents incomplete fix for CVE-2012-6153

CVE-2014-3586 JBoss AS CLI: Insecure default permissions on history file

CVE-2014-4172 Cas-client: Bypass of security constraints via URL parameter
injection

Red Hat would like to thank James Roper of Typesafe for reporting
CVE-2014-0193, CA Technologies for reporting CVE-2014-3472, and Alexander
Papadakis for reporting CVE-2014-3530. The CVE-2013-2133 issue was
discovered by Richard Opalka and Arun Neelicattu of Red Hat, the
CVE-2014-0005 issue was discovered by Josef Cacek of the Red Hat JBoss EAP
Quality Engineering team, the CVE-2014-0018 issue was discovered by Stuart
Douglas of Red Hat, the CVE-2014-3481 issue was discovered by the Red Hat
JBoss Enterprise Application Platform QE team, the CVE-2014-0075 and
CVE-2014-3490 issues were discovered by David Jorm of Red Hat Product
Security, and the CVE-2014-0093 issue was discovered by Josef Cacek of the
Red Hat JBoss EAP Quality Engineering team.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.954 High

EPSS

Percentile

99.0%